[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

CN106059615A - Positioning method and system, and wearable device - Google Patents

Positioning method and system, and wearable device Download PDF

Info

Publication number
CN106059615A
CN106059615A CN201610659719.5A CN201610659719A CN106059615A CN 106059615 A CN106059615 A CN 106059615A CN 201610659719 A CN201610659719 A CN 201610659719A CN 106059615 A CN106059615 A CN 106059615A
Authority
CN
China
Prior art keywords
identity information
wearable device
information
module
operator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610659719.5A
Other languages
Chinese (zh)
Inventor
田会然
丰正
时晓东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BOE Technology Group Co Ltd
Beijing BOE Multimedia Technology Co Ltd
Original Assignee
BOE Technology Group Co Ltd
Beijing BOE Multimedia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BOE Technology Group Co Ltd, Beijing BOE Multimedia Technology Co Ltd filed Critical BOE Technology Group Co Ltd
Priority to CN201610659719.5A priority Critical patent/CN106059615A/en
Publication of CN106059615A publication Critical patent/CN106059615A/en
Priority to PCT/CN2017/087153 priority patent/WO2018028282A1/en
Priority to US15/567,906 priority patent/US10635796B2/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • G06F1/1694Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being a single or a set of motion sensors for pointer control or gesture input obtained by sensing movements of the portable computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0225Monitoring making use of different thresholds, e.g. for different alarm levels
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0286Tampering or removal detection of the child unit from child or article
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0288Attachment of child unit to child/article
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • G08B21/182Level alarms, e.g. alarms responsive to variables exceeding a threshold
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3827Portable transceivers
    • H04B1/385Transceivers carried on the body, e.g. in helmets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3827Portable transceivers
    • H04B1/3888Arrangements for carrying or protecting transceivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/20Cameras or camera modules comprising electronic image sensors; Control thereof for generating image signals from infrared radiation only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/163Wearable computers, e.g. on a belt
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0266System arrangements wherein the object is to detect the exact distance between parent and child or surveyor and item
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0272System arrangements wherein the object is to detect exact location of child or item using triangulation other than GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/30Transforming light or analogous information into electric information
    • H04N5/33Transforming infrared radiation

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Child & Adolescent Psychology (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Emergency Alarm Devices (AREA)

Abstract

The invention discloses a positioning method and a positioning system, and a wearable device, and belongs to the field of wearable technologies. The positioning method is applied to the wearable device, and a wearer wears the wearable device via a wearable component. The method comprises the steps of collecting identity information of an operator who operates the wearable device; detecting whether the identity information is accordant with pre-stored target identity information; when the identity information is not accordant with the target identity information, prohibiting the wearable component to be opened; acquiring location information of the wearer wearing the wearable device; and sending the identity information and the location information to a target terminal. According to the method, the problem that in the prior art, the wearable device is relatively poor in reliability is solved, the effect of improving the reliability of the wearable device is achieved, and the user is prevented from wandering off.

Description

Localization method and system, wearable device
Technical field
The present invention relates to wearable technology field, particularly to a kind of localization method and system, wearable device.
Background technology
Along with being continually changing of society, children's safety problem is all a topic the most popular in the whole world, along with electricity The fast development of sub-technology, occurs in that the wearable device that a lot of child-resistant is lost, such as electronic location wrist-watch etc..
Having a kind of wearable device in prior art, this wearable device includes locating module and communication module, when wearing When person (such as child) wears this wearable device, this wearable device can be obtained residing for wearer in real time by locating module Positional information, then by communication module this positional information sent the terminal carried to guardian (such as the head of a family), so, Guardian can understand wearer's location in time, prevents wearer from losing.
But work as wearer guardian not by the side of, and when above-mentioned wearable device separates with wearer, the most wearable Equipment is dismantled by wearer, or by other people dismounting in addition to guardian and wearer, above-mentioned wearable device then cannot rise To positioning action, also cannot obtain other people identity information, and then anti-lost effect, therefore, wearable device cannot be played Reliability poor.
Summary of the invention
In order to solve the problem that in prior art, the reliability of wearable device is poor, embodiments provide one Localization method and system, wearable device.Described technical scheme is as follows:
First aspect, it is provided that a kind of localization method, for wearable device, wearer wears described by dressing assembly Wearable device, described method includes:
The identity information of the operator of wearable device described in acquisition operations;
The target identity information detecting described identity information and prestore is the most consistent;
When described identity information and described target identity information are inconsistent, forbid that described wearing assembly is opened;
Obtain the positional information of the wearer wearing described wearable device;
Described identity information and described positional information are sent to target terminal.
Optionally, after the positional information of the wearer wearing described wearable device in described acquisition, described method Also include:
Obtain the range information of described wearer and described target terminal;
Described range information is sent to described target terminal.
Optionally, after the described acquisition described wearer range information with described target terminal, described method is also wrapped Include:
Whether detect the distance of described range information instruction more than distance threshold;
When the distance that described range information indicates is more than described distance threshold, send instruction letter to described target terminal Breath, so that described target terminal is according to described instruction delivering the first warning signal.
Optionally, after whether the distance of described detection described range information instruction is more than distance threshold, described method Also include:
When the distance that described range information indicates is more than described distance threshold, controls described wearable device and send second Warning signal.
Optionally, the identity information of described operator is the vein image of the finger of described operator,
The identity information of the operator of wearable device described in described acquisition operations, including:
The vein image of the finger of described operator is obtained by infrared ray charge coupled cell CCD camera.
Optionally, after the described identity information of described detection is the most consistent with the target identity information prestored, described side Method also includes:
When described identity information is consistent with described target identity information, it is allowed to described wearing assembly is opened.
Second aspect, it is provided that a kind of wearable device, described wearable device includes: locating module, identification mould Block, wearing assembly and communication module,
Described identification module is connected with described communication module and described wearing assembly respectively, described identification module For the identity information of the operator of wearable device described in acquisition operations, at described identity information and the target identities letter prestored When ceasing inconsistent, forbid that described wearing assembly is opened, and described identity information is sent to described communication module;
Described locating module is connected with described communication module, and described locating module has worn described wearable set for acquisition The positional information of standby wearer, and described positional information is sent to described communication module;
Described communication module is for sending described identity information and described positional information to target terminal.
Optionally, described identification module includes: identify submodule, sub module stored and control submodule,
Described identification submodule is for gathering the identity information of described operator;
Described sub module stored is used for storing described target identity information;
Described control submodule is for contrasting described identity information with described target identity information, in described identity When information is inconsistent with described target identity information, forbid that described wearing assembly is opened, or, in described identity information and institute State target information consistent time, to described wearing assembly send described open command so that described wearing assembly is according to described unlatching Instruction is opened.
Optionally, described wearable device also includes: containment vessel, and described containment vessel includes housing, described wearing assembly bag Include: switch module and fixing band,
Described locating module, described identification module, described switch module and described communication module are arranged on described guarantor In the housing of protective case, described fixing band is connected with described containment vessel, and described fixing band and described containment vessel can surround closed circular Ring;
Described switch module includes motor, spring, metal handle and is arranged on the clamping part of side of described housing,
One end of described spring contacts with described motor, the other end and the end thereof contacts of described metal handle, described metal handle The other end and described clamping part fit, described fixing band is positioned at described metal handle, described clamping part and described housing In the space that side is formed, the length direction of described motor is vertical with the length direction of described spring;
Described motor for receive described control submodule send open command after rotate so that described spring from Compressive state becomes free state;
When described spring is in free state, described metal handle can produce displacement, with described card under thrust Relay part separates;
Described motor is additionally operable to after rotating preset time period the position recovered before rotation.
Optionally, described locating module is connected with the control submodule of described identification module, and described locating module is also For obtaining the range information of described wearer and described target terminal, and described range information is sent to described control submodule Block;
Described control submodule is for sending described range information to described target terminal by described communication module.
Optionally, described control submodule is additionally operable to detecting that the distance that described range information indicates is more than distance threshold Time, send instruction information by described communication module to described target terminal, so that described target terminal is according to described instruction letter Breath sends the first warning signal.
Optionally, described control submodule is additionally operable to detecting that the distance that described range information indicates is more than distance threshold Time, control described wearable device and send the second warning signal.
Optionally, described containment vessel also includes: cap,
Described cap is arranged on the upper end of described housing, fastens with described housing.
Optionally, the identity information of described operator is the vein image of the finger of described operator, described identification submodule Block is hand vein recognition submodule,
It is provided with induction zone on described cap, when the finger of described operator is placed on described induction zone, described identification Submodule can obtain the vein image of the finger of described operator by infrared ray charge coupled cell CCD camera.
Optionally, described wearable device also includes: display module, and described cap is additionally provided with sunk area,
Described display module is arranged in described sunk area, and described display module is used for showing the time, and described identity is believed Any one in breath and the comparing result of described target identity information, and operation indicating corresponding to described switch module.
Optionally, described wearable device also includes: power module, and described power module is arranged in described housing,
Described power module is for providing power supply to described wearable device;
Wherein, described power module is poly-lithium battery or button cell;
Or, described power module is the battery holding mechanism for installing poly-lithium battery or button cell;
Or, described power module is rechargeable battery.
The third aspect, it is provided that a kind of alignment system, including terminal and wearable device,
Described wearable device is the wearable device described in second aspect.
The technical scheme that the embodiment of the present invention provides has the benefit that
Embodiments provide a kind of localization method and system, wearable device, by this localization method, wearable When the identity information of operator is inconsistent with the target identity information prestored, equipment can forbid that dressing assembly is opened, and The identity information of the operator gathered and the positional information of wearer are sent to target terminal, compared to prior art, increases Non-certification action person dismantles the difficulty of wearable device, it is simple to guardian obtains the positional information of wearer, and guardian's energy Enough identity informations obtaining non-certification action person in time, improve the reliability of wearable device.
Accompanying drawing explanation
For the technical scheme being illustrated more clearly that in the embodiment of the present invention, in embodiment being described below required for make Accompanying drawing be briefly described, it should be apparent that, below describe in accompanying drawing be only some embodiments of the present invention, for From the point of view of those of ordinary skill in the art, on the premise of not paying creative work, it is also possible to obtain other according to these accompanying drawings Accompanying drawing.
Fig. 1 is the schematic diagram of the implementation environment involved by each embodiment of the present invention;
Fig. 2 is the flow chart of a kind of localization method that the embodiment of the present invention provides;
Fig. 3 is the flow chart of the another kind of localization method that the embodiment of the present invention provides;
Fig. 4-1 is the structural representation of a kind of wearable device that the embodiment of the present invention provides;
Fig. 4-2 is the structural representation of a kind of identification module that the embodiment of the present invention provides;
Fig. 4-3 is the structural representation of a kind of wearable device that the embodiment of the present invention provides;
Fig. 4-4 is the top view of a kind of containment vessel connecting fixing band that the embodiment of the present invention provides;
Fig. 4-5 is the schematic diagram that a kind of metal handle that the embodiment of the present invention provides is not pressed;
Fig. 4-6 is the schematic diagram that a kind of metal handle that the embodiment of the present invention provides is pressed;
Fig. 4-7 is the schematic appearance of a kind of wearable device that the embodiment of the present invention provides.
By above-mentioned accompanying drawing, it has been shown that the embodiment that the present invention is clear and definite, hereinafter will be described in more detail.These accompanying drawings Describe with word and be not intended to be limited by any mode the scope of present inventive concept, but by with reference to specific embodiment being Those skilled in the art illustrate idea of the invention.
Detailed description of the invention
For making the object, technical solutions and advantages of the present invention clearer, below in conjunction with accompanying drawing to embodiment party of the present invention Formula is described in further detail.
Fig. 1 shows the schematic diagram of the implementation environment involved by each embodiment of the present invention, and this implementation environment can include Terminal 100 and wearable device 200.
Terminal 100 is the electronic equipments such as mobile phone, panel computer and pocket computer on knee.Terminal 100 is by guardian institute Hold.
Wearer wears wearable device 200 by dressing assembly, and this wearer can be that the child of family, old man etc. become Member.Wearable device 200 can the identity information of operator of this wearable device 200 of acquisition operations, and at this identity information Time inconsistent with the target identity information prestored, forbid dress assembly be opened, and by gather operator identity information and The positional information of the wearer wearing wearable device 200 sends to terminal 100.
The quantity of terminal 100 and wearable device 200 is not restricted by this implementation environment.
Embodiments provide a kind of localization method, the wearable device 200 in implementation environment shown in Fig. 1, Wearer wears wearable device 200, as in figure 2 it is shown, the method includes by dressing assembly:
Step 201, the identity information of operator of acquisition operations wearable device.
Step 202, detection identity information are the most consistent with the target identity information prestored.
Step 203, when identity information and target identity information are inconsistent, forbid that dressing assembly is opened.
Step 204, acquisition wear the positional information of the wearer of wearable device.
Step 205, identity information and positional information are sent to target terminal.
In sum, the localization method that the embodiment of the present invention provides, with it, wearable device can be operator Identity information with the target identity information prestored inconsistent time, forbid that dressing assembly is opened, and the operator that will gather The positional information of identity information and wearer sends to target terminal, and compared to prior art, person tears open to add non-certification action Unload the difficulty of wearable device, it is simple to guardian obtains the positional information of wearer, and guardian can obtain non-authentication in time The identity information of operator, improves the reliability of wearable device.
Embodiments provide a kind of localization method, the wearable device 200 in implementation environment shown in Fig. 1, Wearer wears wearable device 200, as it is shown on figure 3, the method includes by dressing assembly:
Step 301, the identity information of operator of acquisition operations wearable device.Perform step 302.
Optionally, the identity information of operator can be the vein image of the finger of operator, and accordingly, step 301 can To include: (English: Charge-coupled Device by infrared ray charge coupled cell;It is called for short: CCD) photographic head obtains The vein image of the finger of operator.
The localization method that the embodiment of the present invention provides can be with the vein image of the finger of acquisition operations person, and the method uses hands Refer to the identity information of vein identification technology identification operator.Wherein, finger vein identification technology be a kind of utilize in finger quiet Arteries and veins image carries out the biometrics identification technology of identification.This technology uses the light of specific wavelength to go to irradiate finger so that This light is by the blood absorption of flowing in finger, and then obtains the vein image of finger.Owing to this light can penetrate operator Finger, so the degree of accuracy of the vein image of finger is higher.And the finger of operator can not contact with wearable device, so Other people cannot replicate imitation fingertip surface features.Furthermore, require when carrying out identification that the blood of finger is flowing, so he Identity cannot be faked by people, and the safety of identification is higher.It addition, whole identification procedure required time is less than 1 Second, so operation is very easy.Being referred to prior art about finger vein identification technology, the embodiment of the present invention is to this no longer Repeat.
It should be added that, the identity information of operator can also be other information, such as the finger print information of operator Deng, this is not limited by the embodiment of the present invention.
Step 302, to detect this identity information the most consistent with the target identity information prestored.When this identity information and target When identity information is inconsistent, perform step 303;When this identity information is consistent with target identity information, perform step 310.
This identity information is the identity information of the operator gathered in step 301.
The target identity information prestored in wearable device can be the identity information of guardian.This identity information can be Finger print information, it is also possible to for the vein image etc. of finger.Accordingly, when the fingerprint letter that the target identity information prestored is guardian During breath, step 301 can be with the finger print information of acquisition operations person;Vein when the finger that the target identity information prestored is guardian During image, step 301 can be with the vein image of the finger of acquisition operations person.
Step 303, forbid dress assembly be opened.Perform step 304.
When the identity information that wearable device detects the operator of collection is inconsistent with the target identity information prestored, Showing that operator is not guardian, now, wearable device forbids that dressing assembly is opened, and so, adds non-authentication Operator dismantles the difficulty of this wearable device with wearer, it is simple to guardian continues to obtain the positional information of wearer.
Step 304, acquisition wear the positional information of the wearer of wearable device.Perform step 305.
Wearable device obtains the positional information of the wearer wearing wearable device to realize positioning function.Wearable The positional information of wearer can be sent to target terminal by equipment in time so that guardian can understand residing for wearer in time Position.
Step 305, acquisition wearer and the range information of target terminal.Perform step 306.
Optionally, wearable device can obtain the range information of wearer and target terminal at any time, and this distance is believed Breath sends to target terminal so that it is how far apart from oneself that guardian can understand wearer in time.
Whether the distance of step 306, detecting distance information instruction is more than distance threshold.Perform step 307.
Optionally, wearable device can with the distance of range information instruction that obtains in detecting step 305 whether more than away from From threshold value, example, this distance threshold can be 50 meters.
Step 307, when range information instruction distance more than distance threshold time, to target terminal send instruction information, with Make target terminal according to instruction delivering the first warning signal.Perform step 308.
Optionally, when the distance of range information instruction is more than distance threshold, wearable device can be sent out to target terminal Send instruction information, so that target terminal is used for pointing out first warning signal of guardian according to this instruction delivering.Example, This first warning signal can be: your child and your distance are more than 50 meters.
Step 308, when range information instruction distance more than distance threshold time, control wearable device send the second alarm Signal.Perform step 309.
Optionally, when the distance of range information instruction is more than distance threshold, wearable device can send the second alarm Signal, to point out wearer.Example, this second warning signal can be: your distance with mother is more than 50 meters.Additionally, The people of wearer's adnexa is when obtaining this second warning signal, it is also possible to help wearer to quickly find guardian.Need explanation , step 308 and step 307 can perform without sequencing, step 308 and step 307 simultaneously.
Step 309, identity information and positional information are sent to target terminal.
The position of the wearer that identity information and the step 304 of the operator gathered in step 301 are obtained by wearable device Confidence breath sends to target terminal, so that guardian seeks with reference to the identity information of non-certification action person and the positional information of wearer Look for wearer.
Optionally, target terminal, when receiving the identity information of the non-certification action person that wearable device sends, also may be used To send warning signal, to point out guardian current time wearer to be likely to be in relatively hazardous environment.
Step 310, permission are dressed assembly and are opened.
When the identity information that wearable device detects the operator of collection is consistent with the target identity information prestored, table Bright operator is guardian.Now, wearable device allows wearing assembly to be opened, it is simple to guardian is at any time with wearer Dismantle this wearable device.
It should be noted that the sequencing of the localization method step of embodiment of the present invention offer can suitably be adjusted Whole, step can also increase and decrease the most accordingly, and any those familiar with the art the invention discloses In technical scope, the method that can readily occur in change, all should contain within protection scope of the present invention, therefore repeat no more.
In sum, the localization method that the embodiment of the present invention provides, with it, wearable device can be operator Identity information with the target identity information prestored inconsistent time, forbid that dressing assembly is opened, and the operator that will gather The positional information of identity information and wearer sends to target terminal, and compared to prior art, person tears open to add non-certification action Unload the difficulty of wearable device, it is simple to guardian obtains the positional information of wearer, and guardian can obtain non-authentication in time The identity information of operator, improves the reliability of wearable device.
Embodiments providing a kind of wearable device 200, as shown in Fig. 4-1, this wearable device 200 includes: Locating module 410, identification module 420, wearing assembly 430 and communication module 440.
Identification module 420 is connected with communication module 440 and wearing assembly 430 respectively, and identification module 420 is used for The identity information of the operator of acquisition operations wearable device, when identity information is inconsistent with the target identity information prestored, Forbid that dressing assembly 430 is opened, and identity information is sent to communication module 440.
Locating module 410 is connected with communication module 440, and locating module 410 wears the pendant of wearable device for obtaining The positional information of wearer, and positional information is sent to communication module 440.
Communication module 440 is for sending identity information and positional information to target terminal.
In sum, the wearable device that the embodiment of the present invention provides, this wearable device can be in the identity of operator When information is inconsistent with the target identity information prestored, forbids that dressing assembly is opened, and the identity of the operator gathered is believed The positional information of breath and wearer sends to target terminal, and compared to prior art, person's dismounting can be worn to add non-certification action Wear the difficulty of equipment, it is simple to guardian obtains the positional information of wearer, and the guardian person that can obtain non-certification action in time Identity information, improve the reliability of wearable device.
Example, the communication module 440 in Fig. 4-1 can be that general packet radio service is (English: General PacketRadioService;It is called for short: GPRS) module.Locating module 410 can be that global positioning system is (English: Global Positioning System;It is called for short: GPS) module.
Optionally, as shown in the Fig. 4-2, identification module 420 includes: identify submodule 421, sub module stored 422 and Control submodule 423.
Identify the submodule 421 identity information for acquisition operations person.The identity information of operator can be operator's The vein image of finger, it is also possible to for the finger print information of operator, this is not limited by the embodiment of the present invention.
Sub module stored 422 is used for storing target identity information.Target identity information can be the identity information of guardian, This identity information can be finger print information, it is also possible to for the vein image of finger.When the target identity information prestored is guardian Finger print information time, identify submodule can be with the finger print information of acquisition operations person;When the target identity information prestored is guardian The vein image of finger time, identify that submodule can be with the vein image of the finger of acquisition operations person.
Control submodule 423 to be used for contrasting identity information with target identity information, at identity information and target body When part information is inconsistent, forbid that dressing assembly is opened, or, when identity information is consistent with target information, to dressing assembly Sending open command, opening according to open command so that dressing assembly.When control submodule detects the identity information of operator Time inconsistent with the target identity information prestored, show that operator is not guardian, now, control submodule and forbid dressing assembly Being opened, so, the person that adds non-certification action dismantles the difficulty of this wearable device with wearer, it is simple to monitoring Person continues to obtain the positional information of wearer.When controlling submodule identity information operator being detected and the target identities prestored When information is consistent, controlling submodule and allow wearing assembly to be opened, concrete, control submodule can send to wearing assembly and open Open instruction, after wearing assembly is opened according to this open command, just can be opened under the effect of external force.
Further, as shown in Fig. 4-3, this wearable device 200 also includes: containment vessel 450, and containment vessel 450 includes shell Body 451, dresses assembly and includes: switch module 431 and fixing band (being not drawn in Fig. 4-3).
Locating module 410, identification module, switch module 431 and communication module (being not drawn in Fig. 4-3) are arranged on guarantor In the housing 451 of protective case 450.
Fig. 4-4 shows the top view of the containment vessel connecting fixing band.As shown in Fig. 4-4, fixing band 432 and containment vessel 450 connect, and fixing band 432 and containment vessel 450 can surround closed circle, so that wearer wears wearable by dressing assembly Equipment.This wearable device can be worn to the wrist of wearer, it is also possible to wears other positions to wearer, the present invention This is not construed as limiting by embodiment.
As shown in Fig. 4-3, switch module 431 includes motor 4311, spring 4312, metal handle 4313 and is arranged on housing The clamping part 4314 of the side of 451.
Wherein, one end of spring 4312 contacts with motor 4311, the other end of spring 4312 and one end of metal handle 4313 Contact.The length direction of motor 4311 is vertical with the length direction of spring 4312.
As illustrated in figures 4-5, the other end of metal handle 4313 is fitted with clamping part 4314.Fixing band 432 is positioned at metal handle 4313, in the space that the side of clamping part 4314 and housing 451 is formed.
As shown in Fig. 4-3, motor 4311 is used for after receiving the open command controlling submodule 423 transmission rotating, with Spring 4312 is made to become free state from compressive state.Concrete, control submodule 423 and use contrast algorithm by the body of operator Part information is analyzed with the target identity information prestored, and when identity information is consistent with target information, shows operator For guardian, control submodule 423 and send open command to motor 4311, after motor 4311 receives this open command, can be suitable Hour hands rotate so that spring 4312 becomes free state from compressive state, stops 2 minutes, so that operator is operable to metal Handle.And when identity information and target information are inconsistent, motor does not rotates, cannot be opened so dressing assembly.It addition, about The explanation of contrast algorithm is referred to prior art, and this is repeated no more by the embodiment of the present invention.
When spring 4312 is in free state, metal handle 4313 can produce displacement, with Access Division under thrust Part 4314 separates.Concrete, when spring 4312 is in free state, operator can press metal handle 4313 so that metal Handle 4313 produces displacement and separates with clamping part 4314.Now, the other end of metal handle 4313 does not pastes with clamping part 4314 Close, see Fig. 4-6, the sky that fixing band 432 can be formed from the side of metal handle 4313, clamping part 4314 and housing 451 It is removed between, so far, dresses assembly and be opened.
Motor 4311 in Fig. 4-3 is additionally operable to after rotating preset time period the position recovered before rotation.Motor 4311, after rotating preset time period, can rotate counterclockwise to the position before electric machine rotation, now, at spring 4312 automatically In compressive state.Additionally, in Fig. 4-3 421 for identify submodule.
Optionally, locating module is connected with the control submodule of identification module, and locating module is additionally operable to acquisition and wears Person and the range information of target terminal, and this range information is sent to controlling submodule.Locating module can not only be supervised in real time Survey the position of wearer, additionally it is possible to monitoring wearer and the distance of target terminal in real time.Controlling submodule can be by locating module The range information obtained is sent to target terminal by communication module so that guardian can understand wearer in time apart from oneself How far.
Optionally, the submodule 423 that controls in Fig. 4-3 is additionally operable to detecting that the distance that range information indicates is more than distance During threshold value, send instruction information by communication module to target terminal, so that target terminal is accused according to instruction delivering first Alert signal, this first warning signal is used for pointing out guardian.Example, this distance threshold can be 50 meters.
Optionally, the submodule 423 that controls in Fig. 4-3 is additionally operable to detecting that the distance that range information indicates is more than distance During threshold value, control wearable device and send the second warning signal.This second warning signal is used for pointing out wearer, and to wearing The people of person's adnexa sends an SOS.Example, when the distance of wearer and target terminal is more than 50 meters, wearable device and Target terminal all can send warning signal, it is to avoid wearer goes astray from the group.
Further, as shown in Fig. 4-3, containment vessel 450 also includes: cap 452.
Cap 452 is arranged on the upper end of housing 451, and cap 452 fastens with housing 451, it is simple to protection wearable device All parts.
Optionally, the identity information of operator is the vein image of the finger of operator, accordingly, identifies that submodule is quiet Arteries and veins identification submodule.It is provided with induction zone 4521 on cap 452, when the finger of operator is placed on induction zone 4521, identifies Submodule 421 can obtain the vein image of the finger of operator by infrared C CD photographic head.Identify that submodule 421 passes through The light of the specific wavelength that infrared C CD photographic head sends exposes to induction zone 4521, so, when the finger of operator is by shell Time on the induction zone 4521 covered, identify that submodule 421 can collect the vein image of the finger of operator, and then to operator Identity be identified.In actual application, this induction zone could be arranged to be similar to the structure of shift knob, so, when Operator wants to dismantle wearable device with wearer, it is seen that during induction zone, can naturally enough go to press induction zone institute with hands Region.When finger contact or the close induction zone of operator, identify that submodule can collect the identity of operator immediately Information, and this identity information is sent to target terminal by communication module.Additionally, in order to make sub module stored store guardian Target identity information, guardian need in advance by finger by the induction zone on cap so that identifying submodule collection prison The target identity information of the person of protecting.
Additionally, when the finger print information that identity information is operator of operator, accordingly, identify that submodule is that fingerprint is known Small pin for the case module.
Further, as shown in Fig. 4-3, this wearable device 200 also includes: display module 460, and cap 452 also sets It is equipped with sunk area 4522.
Display module 460 is arranged in sunk area 4522, and display module is used for showing time, identity information and target body Any one in the comparing result of part information, and operation indicating corresponding to switch module.Example, when display operator's When identity information is inconsistent with target identity information, this result can be shown by display module.And for example, when switch module When motor can recover the position before electric machine rotation after 5 seconds, display module can show: the switch module dressing assembly will Close after 5 seconds.
Further, as shown in Fig. 4-3, wearable device 200 also includes: power module 470, and power module 470 is arranged In housing 451.Power module is for providing power supply to wearable device.Example, power module be poly-lithium battery or Button cell;Or, power module is the battery holding mechanism for installing poly-lithium battery or button cell;Or, electricity Source module is rechargeable battery.
Fig. 4-7 shows the schematic appearance of the wearable device that the embodiment of the present invention provides, and as shown in figs. 4-7, can wear The containment vessel wearing equipment includes housing 451 and cap 452, and cap 452 is provided with induction zone 4521 and display module 460, gold The other end belonging to handle 4313 is fitted with clamping part 4314.This wearable device can the identity information of operator with prestore When target identity information is inconsistent, it is possible to the identity information of non-certification action person and the positional information of wearer are sent to target Terminal, it is simple to reference to identity information and the position of wearer of non-certification action person during the wearer of the follow-up pursuing missing of guardian Information.
In sum, the wearable device that the embodiment of the present invention provides, this wearable device can be in the identity of operator When information is inconsistent with the target identity information prestored, forbids that dressing assembly is opened, and the identity of the operator gathered is believed The positional information of breath and wearer sends to target terminal, and compared to prior art, person's dismounting can be worn to add non-certification action Wear the difficulty of equipment, it is simple to guardian continues to obtain the positional information of wearer, and guardian can obtain non-authentication behaviour in time The identity information of author, improves the reliability of wearable device, meanwhile, the simple in construction of this wearable device, it is easy to accomplish.
The embodiment of the present invention additionally provides a kind of alignment system, including terminal and wearable device.
Wearable device includes Fig. 4-1, Fig. 4-3, Fig. 4-4 or the wearable device shown in Fig. 4-7, and this wearable device is used In performing step 301 to step 309.
In sum, the wearable device that the alignment system that the embodiment of the present invention provides includes, this wearable device can When the identity information of operator is inconsistent with the target identity information prestored, forbid that dressing assembly is opened, and by collection The identity information of operator and the positional information of wearer send to target terminal, compared to prior art, add non-authentication Operator dismantles the difficulty of wearable device, it is simple to guardian continue obtain wearer positional information, and guardian can and Time obtain non-certification action person identity information, improve the reliability of wearable device, meanwhile, the structure of this wearable device Simply, it is easy to accomplish.
Those skilled in the art is it can be understood that arrive, for convenience and simplicity of description, and the system of foregoing description With the specific works process of device, it is referred to the corresponding process in preceding method embodiment, does not repeats them here.
The foregoing is only presently preferred embodiments of the present invention, not in order to limit the present invention, all spirit in the present invention and Within principle, any modification, equivalent substitution and improvement etc. made, should be included within the scope of the present invention.

Claims (17)

1. a localization method, it is characterised in that for wearable device, wearer wears described wearable by dressing assembly Equipment, described method includes:
The identity information of the operator of wearable device described in acquisition operations;
The target identity information detecting described identity information and prestore is the most consistent;
When described identity information and described target identity information are inconsistent, forbid that described wearing assembly is opened;
Obtain the positional information of the wearer wearing described wearable device;
Described identity information and described positional information are sent to target terminal.
Method the most according to claim 1, it is characterised in that wear wearing of described wearable device in described acquisition After the positional information of person, described method also includes:
Obtain the range information of described wearer and described target terminal;
Described range information is sent to described target terminal.
Method the most according to claim 2, it is characterised in that at the described wearer of described acquisition and described target terminal After range information, described method also includes:
Whether detect the distance of described range information instruction more than distance threshold;
When the distance that described range information indicates is more than described distance threshold, send instruction information to described target terminal, with Make described target terminal according to described instruction delivering the first warning signal.
Method the most according to claim 3, it is characterised in that the instruction of described detection described range information distance whether After distance threshold, described method also includes:
When the distance that described range information indicates is more than described distance threshold, controls described wearable device and send the second alarm Signal.
Method the most according to claim 1, it is characterised in that the identity information of described operator is the hands of described operator The vein image referred to,
The identity information of the operator of wearable device described in described acquisition operations, including:
The vein image of the finger of described operator is obtained by infrared ray charge coupled cell CCD camera.
6. according to the arbitrary described method of claim 1 to 5, it is characterised in that the described identity information of described detection with prestore Target identity information whether consistent after, described method also includes:
When described identity information is consistent with described target identity information, it is allowed to described wearing assembly is opened.
7. a wearable device, it is characterised in that described wearable device includes: locating module, identification module, wearing Assembly and communication module,
Described identification module is connected with described communication module and described wearing assembly respectively, and described identification module is used for The identity information of the operator of wearable device described in acquisition operations, at described identity information with the target identity information prestored not Time consistent, forbid that described wearing assembly is opened, and described identity information is sent to described communication module;
Described locating module is connected with described communication module, and described locating module wears described wearable device for obtaining The positional information of wearer, and described positional information is sent to described communication module;
Described communication module is for sending described identity information and described positional information to target terminal.
Wearable device the most according to claim 7, it is characterised in that described identification module includes: identify submodule Block, sub module stored and control submodule,
Described identification submodule is for gathering the identity information of described operator;
Described sub module stored is used for storing described target identity information;
Described control submodule is for contrasting described identity information with described target identity information, at described identity information Time inconsistent with described target identity information, forbid that described wearing assembly is opened, or, at described identity information and described mesh When mark information is consistent, send described open command to described wearing assembly, so that described wearing assembly is according to described open command Open.
Wearable device the most according to claim 8, it is characterised in that described wearable device also includes: containment vessel, institute State containment vessel and include that housing, described wearing assembly include: switch module and fixing band,
Described locating module, described identification module, described switch module and described communication module are arranged on described containment vessel Housing in, described fixing band is connected with described containment vessel, and described fixing band and described containment vessel can surround closed circle;
Described switch module includes motor, spring, metal handle and is arranged on the clamping part of side of described housing,
One end of described spring contacts with described motor, the end thereof contacts of the other end and described metal handle, described metal handle another Fitting with described clamping part in one end, described fixing band is positioned at described metal handle, described clamping part and the side of described housing In the space formed, the length direction of described motor is vertical with the length direction of described spring;
Described motor is for rotating after receiving the open command that described control submodule sends, so that described spring is from compression State becomes free state;
When described spring is in free state, described metal handle can produce displacement, with described Access Division under thrust Part separates;
Described motor is additionally operable to after rotating preset time period the position recovered before rotation.
Wearable device the most according to claim 8, it is characterised in that
Described locating module is connected with the control submodule of described identification module, and it is described that described locating module is additionally operable to acquisition Wearer and the range information of described target terminal, and described range information is sent to described control submodule;
Described control submodule is for sending described range information to described target terminal by described communication module.
11. wearable devices according to claim 10, it is characterised in that
Described control submodule is additionally operable to when the distance detecting that described range information indicates is more than distance threshold, by described Communication module sends instruction information to described target terminal, so that described target terminal is accused according to described instruction delivering first Alert signal.
12. wearable devices according to claim 11, it is characterised in that
Described control submodule is additionally operable to, when the distance detecting that described range information indicates is more than distance threshold, control described Wearable device sends the second warning signal.
13. wearable devices according to claim 9, it is characterised in that described containment vessel also includes: cap,
Described cap is arranged on the upper end of described housing, fastens with described housing.
14. wearable devices according to claim 13, it is characterised in that the identity information of described operator is described behaviour The vein image of the finger of author, described identification submodule is hand vein recognition submodule,
It is provided with induction zone on described cap, when the finger of described operator is placed on described induction zone, described identification submodule Block can obtain the vein image of the finger of described operator by infrared ray charge coupled cell CCD camera.
15. wearable devices according to claim 13, it is characterised in that described wearable device also includes: display mould Block, described cap is additionally provided with sunk area,
Described display module is arranged in described sunk area, and described display module is used for showing the time, described identity information with Any one in the comparing result of described target identity information, and operation indicating corresponding to described switch module.
16. wearable devices according to claim 9, it is characterised in that described wearable device also includes: power supply mould Block, described power module is arranged in described housing,
Described power module is for providing power supply to described wearable device;
Wherein, described power module is poly-lithium battery or button cell;
Or, described power module is the battery holding mechanism for installing poly-lithium battery or button cell;
Or, described power module is rechargeable battery.
17. 1 kinds of alignment systems, it is characterised in that include terminal and wearable device,
Described wearable device is the arbitrary described wearable device of claim 7 to 16.
CN201610659719.5A 2016-08-11 2016-08-11 Positioning method and system, and wearable device Pending CN106059615A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201610659719.5A CN106059615A (en) 2016-08-11 2016-08-11 Positioning method and system, and wearable device
PCT/CN2017/087153 WO2018028282A1 (en) 2016-08-11 2017-06-05 Method for wearable device, wearable device, and related positioning system
US15/567,906 US10635796B2 (en) 2016-08-11 2017-06-05 Method for wearable device as well as wearable device and positioning system associated therewith

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610659719.5A CN106059615A (en) 2016-08-11 2016-08-11 Positioning method and system, and wearable device

Publications (1)

Publication Number Publication Date
CN106059615A true CN106059615A (en) 2016-10-26

Family

ID=57480449

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610659719.5A Pending CN106059615A (en) 2016-08-11 2016-08-11 Positioning method and system, and wearable device

Country Status (3)

Country Link
US (1) US10635796B2 (en)
CN (1) CN106059615A (en)
WO (1) WO2018028282A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107025761A (en) * 2017-04-19 2017-08-08 杭州联络互动信息科技股份有限公司 A kind of Pacifier device
WO2018028282A1 (en) * 2016-08-11 2018-02-15 京东方科技集团股份有限公司 Method for wearable device, wearable device, and related positioning system
CN110941864A (en) * 2019-11-12 2020-03-31 维沃移动通信有限公司 Equipment loss prevention method and intelligent wearable equipment

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11036465B2 (en) * 2019-10-28 2021-06-15 Bose Corporation Sleep detection system for wearable audio device
CN111265222A (en) * 2020-03-24 2020-06-12 孙孟良 ICU patient unplanned tube drawing early warning system
CN114694413A (en) * 2020-12-30 2022-07-01 广东小天才科技有限公司 Interaction method and reminding system for reducing traffic accidents
CN112950893A (en) * 2021-01-27 2021-06-11 武汉中元华电科技股份有限公司 Five-prevention system safety bracelet device and control method
JP7575341B2 (en) * 2021-05-17 2024-10-29 株式会社日立製作所 Work support device and work support method
CN113891242B (en) * 2021-11-08 2024-02-13 广东乐心医疗电子股份有限公司 Positioning method, device and system of intelligent wearable equipment
CN115297261A (en) * 2022-08-08 2022-11-04 杨志强 Operating personnel identity recognition equipment based on wearable intelligent equipment
US12046122B1 (en) * 2023-01-05 2024-07-23 Tawfeeq Baban Lockable tracking bracelet for people and objects

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105551161A (en) * 2015-09-28 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Alarm method and user terminal
CN205250561U (en) * 2015-12-18 2016-05-25 重庆蓝岸通讯技术有限公司 Anti -disassembly's wearing equipment
CN205281757U (en) * 2015-04-15 2016-06-01 肖存华 System of losing is prevented to intelligence
CN105829911A (en) * 2015-09-23 2016-08-03 深圳还是威健康科技有限公司 Method, smart bracelet and terminal for preventing user from going missing

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110121975A1 (en) * 2009-11-25 2011-05-26 Dasher Dale L Mobile system for probation release monitoring programs and other security-oriented applications
US9937355B2 (en) * 2010-11-08 2018-04-10 Zoll Medical Corporation Remote medical device alarm
CN104183086B (en) 2014-09-03 2017-09-29 杨伟特 A kind of personal safe protection's mode and system
EP3007029B1 (en) * 2014-10-07 2017-12-27 LG Electronics Inc. Mobile terminal and wearable device
US9697657B2 (en) * 2014-12-24 2017-07-04 Intel Corporation Techniques for access control using wearable devices
CN204515777U (en) 2015-03-26 2015-07-29 深圳市亚略特生物识别科技有限公司 Identity recognition device
US10008099B2 (en) * 2015-08-17 2018-06-26 Optimum Id, Llc Methods and systems for providing online monitoring of released criminals by law enforcement
JP2017049762A (en) * 2015-09-01 2017-03-09 株式会社東芝 System and method
CN204931655U (en) 2015-09-02 2016-01-06 美的集团股份有限公司 Multifunctional intellectual monitoring bracelet
CN204964769U (en) 2015-09-22 2016-01-13 郭津汝 Portable children prevent losing locator
CN105224847B (en) 2015-09-23 2017-07-28 广东小天才科技有限公司 Safety early warning method and device for smart watch
CN205121806U (en) 2015-10-27 2016-03-30 新乡医学院 Children prevent losing alarm device
CN105354901B (en) 2015-11-02 2018-03-23 伍箭 A kind of anti-lost method and apparatus of children based on fingerprint recognition
US10133857B2 (en) * 2016-05-18 2018-11-20 Bank Of America Corporation Phalangeal authentication device
CN106059615A (en) 2016-08-11 2016-10-26 京东方科技集团股份有限公司 Positioning method and system, and wearable device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN205281757U (en) * 2015-04-15 2016-06-01 肖存华 System of losing is prevented to intelligence
CN105829911A (en) * 2015-09-23 2016-08-03 深圳还是威健康科技有限公司 Method, smart bracelet and terminal for preventing user from going missing
CN105551161A (en) * 2015-09-28 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Alarm method and user terminal
CN205250561U (en) * 2015-12-18 2016-05-25 重庆蓝岸通讯技术有限公司 Anti -disassembly's wearing equipment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018028282A1 (en) * 2016-08-11 2018-02-15 京东方科技集团股份有限公司 Method for wearable device, wearable device, and related positioning system
US10635796B2 (en) 2016-08-11 2020-04-28 Boe Technology Group Co., Ltd. Method for wearable device as well as wearable device and positioning system associated therewith
CN107025761A (en) * 2017-04-19 2017-08-08 杭州联络互动信息科技股份有限公司 A kind of Pacifier device
CN107025761B (en) * 2017-04-19 2020-12-01 杭州联络互动信息科技股份有限公司 Pacifier device
CN110941864A (en) * 2019-11-12 2020-03-31 维沃移动通信有限公司 Equipment loss prevention method and intelligent wearable equipment

Also Published As

Publication number Publication date
US10635796B2 (en) 2020-04-28
US20180293369A1 (en) 2018-10-11
WO2018028282A1 (en) 2018-02-15

Similar Documents

Publication Publication Date Title
CN106059615A (en) Positioning method and system, and wearable device
EP3089062B1 (en) Portable key device and device control method
KR101876655B1 (en) Screen control method and device
CN106102031A (en) Personnel protection method with the linkage of smart mobile phone shell
CN103561163A (en) Intelligent watchband
WO2018031059A1 (en) Wearable transponder(s), alert and monitoring system
US10194317B2 (en) Methods and systems to perform at least one action according to a user's gesture and identity
CN203706327U (en) Anti-loss system with alarm function
CN105204621B (en) A kind of information transferring method and smartwatch
CN105184136A (en) Identity recognition method, device and system
CN105493160A (en) Mobile-device security
CN106846720A (en) A kind of electronic monitoring device and its control method
JP7384154B2 (en) Information processing device, information processing method, information processing program, terminal device, terminal device control method and control program
CN105867105A (en) Smart wrist watch and smart monitoring device
CN107561925A (en) A kind of communicating terminal with warning function
KR101970649B1 (en) the escaping protection system using the biometric recognition type smart handcuffs
JPH11282757A (en) Information equipment
CN211554950U (en) Wearable terminal and system for personal identity authentication based on NFC
KR101671064B1 (en) Mobile terminal and operating method thereof
CN105433569B (en) A kind of anti-lost reminding method based on intelligent wallet, system and intelligent wallet
CN208781239U (en) Hand vein recognition smartwatch
CN206294996U (en) A kind of intelligent slider of zipper fastener
CN109982259A (en) Net about windward driving security monitoring and alarm method and device
CN109692006A (en) A kind of intelligent anti-theft wearable device based on electrocardiosignal identification
CN108810236A (en) A kind of adjustable locating cellphone of stand-by time and its localization method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20161026

RJ01 Rejection of invention patent application after publication